Unrestricted Upload of File with Dangerous Type vulnerability in Pie Register.This issue affects Pie Register: from n/a through 3.8.3.1.
Max CVSS
10.0
EPSS Score
0.04%
Published
2024-03-17
Updated
2024-03-17
The Registration Forms WordPress plugin before 3.8.2.3 does not properly validate the redirection URL when logging in and login out, leading to an Open Redirect vulnerability
Max CVSS
5.4
EPSS Score
0.09%
Published
2023-02-27
Updated
2023-03-04
The Registration Forms WordPress plugin before 3.8.1.3 does not have authorisation and CSRF when deleting users via an init action handler, allowing unauthenticated attackers to delete arbitrary users (along with their posts)
Max CVSS
6.5
EPSS Score
0.12%
Published
2022-12-19
Updated
2023-06-27
The Registration Forms – User profile, Content Restriction, Spam Protection, Payment Gateways, Invitation Codes WordPress plugin before 3.7.1.6 does not properly escape user data before using it in a SQL statement in the wp-json/pie/v1/login REST API endpoint, leading to an SQL injection.
Max CVSS
9.8
EPSS Score
18.18%
Published
2021-11-08
Updated
2021-11-10
The Registration Forms – User profile, Content Restriction, Spam Protection, Payment Gateways, Invitation Codes WordPress plugin before 3.1.7.6 has a flaw in the social login implementation, allowing unauthenticated attacker to login as any user on the site by only knowing their user ID or username
Max CVSS
8.1
EPSS Score
22.60%
Published
2021-11-08
Updated
2021-11-10
The Pie Register – User Registration Forms. Invitation based registrations, Custom Login, Payments WordPress plugin before 3.7.0.1 does not sanitise the invitaion_code GET parameter when outputting it in the Activation Code page, leading to a reflected Cross-Site Scripting issue.
Max CVSS
6.1
EPSS Score
0.13%
Published
2021-04-22
Updated
2021-04-30
Genetechsolutions Pie Register 3.0.15 is affected by: Cross Site Scripting (XSS). The impact is: Stealing of session cookies. The component is: File: Login. Parameters: interim-login, wp-lang, and supplied URL. The attack vector is: If a victim clicks a malicious link, the attacker can steal his/her account. The fixed version is: 3.0.16.
Max CVSS
6.1
EPSS Score
0.16%
Published
2019-07-23
Updated
2019-07-29
The pie-register plugin before 3.1.2 for WordPress has SQL injection, a different issue than CVE-2018-10969.
Max CVSS
9.8
EPSS Score
0.15%
Published
2019-08-27
Updated
2019-08-28
SQL injection vulnerability in the Pie Register plugin before 3.0.10 for WordPress allows remote attackers to execute arbitrary SQL commands via the invitation codes grid.
Max CVSS
9.8
EPSS Score
6.46%
Published
2018-06-17
Updated
2018-08-14
Multiple SQL injection vulnerabilities in pie-register/pie-register.php in the Pie Register plugin before 2.0.19 for WordPress allow remote administrators to execute arbitrary SQL commands via the (1) select_invitaion_code_bulk_option or (2) invi_del_id parameter in the pie-invitation-codes page to wp-admin/admin.php.
Max CVSS
6.5
EPSS Score
0.23%
Published
2015-10-16
Updated
2018-10-09
Cross-site scripting (XSS) vulnerability in pie-register/pie-register.php in the Pie Register plugin before 2.0.19 for WordPress allows remote attackers to inject arbitrary web script or HTML via the invitaion_code parameter in a pie-register page to the default URI.
Max CVSS
4.3
EPSS Score
0.23%
Published
2015-10-16
Updated
2018-10-09
The Pie Register plugin before 2.0.14 for WordPress does not properly restrict access to certain functions in pie-register.php, which allows remote attackers to (1) add a user by uploading a crafted CSV file or (2) activate a user account via a verifyit action.
Max CVSS
5.0
EPSS Score
8.82%
Published
2015-01-23
Updated
2015-01-26
12 vulnerabilities found
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!